security - !!! 面试 经常有人问 ^_^ 的问题汇总 security questions interview
访问量: 1048
如果XSS得到内网的网址,该怎么办?
XSS的几种方式 https://blog.csdn.net/qq_43679507/article/details/84105722
1. 基于反射, 例如 baidu.com?name=<script>alert(1)</script>
这样的话,把上面链接发给别人,别人点击了之后, 会把 <script>内容显示在input 中。如果该网站的input没有对<script>进行转义,则会在受害者的电脑上显示 alert.
2. 基于存储
例如,攻击者在某个提交表单的地方,提交了一段script. 管理员在后台查看的时候,就会运行该script
解决方案:保存到数据库之前,对用户提交的表单进行转义
3. 基于DOM
a.com#javascript:alert(1)
a.com#vbscirpt:
a.com#data:
上面3个都是伪协议。 ( javascript: , vbscript: , data: )
还有 <img src=2 onerror="javascript... onload="javascript....
记得css中也可以有这样的东东
谈一下钩子框架 hook
1. frida: 超级强大的钩子框架,可以针对android, ios, windows, 等系统做钩子。
frida-client 安装在PC端,可以直接执行脚本: python脚本中,包含js代码,作用于android
frida-server安装在安卓端
2. edxposed
都是在root设备上。
用什么工具做代码审计
内网渗透
CVE的漏洞原理,随便挑一个
谈一下WAF
如果对方机器隐藏在CDN之后,拿到普通权限后,如何反射到外网?
如何提权
https://zhuanlan.zhihu.com/p/555380991
CVE-2020-0796 https://www.cnblogs.com/-chenxs/p/12618678.html
CVE-2018-8120 https://www.cnblogs.com/-mo-/p/11404598.html
CVE-2017-0213 https://www.cnblogs.com/-mo-/p/11446144.html
MS16-075(RottenPotato) https://github.com/SecWiki/windows-kernel-exploits/tree/master/MS16-075
紧急响应?
安卓反编译
这个就不说了,
apktool -> dex
frida -> dex
dex -> jar
jar -> class
class -> java
修改smali.
重新编译 apksigner
接口签名
弄过海外网站没有
应急响应
SQLI的盲注?
常见的注入方式:
参数类型分类:数字型、字符型
注入手法分类: 联合查询注入、报错注入、基于布尔的盲注、基于时间的盲注、HTTP头注入、宽字节注入、堆叠查询、二阶注入
代码审查 Security Audit
https://www.comparitech.com/net-admin/network-security-auditing-tools/
基本都是使用软件
Nessus 全球排名第一的
PhpCodeChecker: 专门检查php
Here is our list of the eleven best network security auditing tools:
SolarWinds Access Rights Manager – FREE TRIAL An access control system that helps protect the user accounts and device access. This tool also includes extensive network and system auditing tools. It runs on Windows Server.
Syxsense Manage – FREE TRIAL A cloud-based system management service that is able to document and monitor networked endpoints across sites.
ManageEngine ADAudit Plus – FREE TRIAL Analyze user access accounts, log user activity, and audit the system for data security standards. It runs on Windows Server.
Papertrail – FREE TRIAL A cloud-based log manager and audit archiving service that includes data searching and analysis features.
ManageEngine Log360 – FREE TRIAL This SIEM includes log management for an audit trail and also provides compliance reporting. Runs on Windows Server.
LogicGate A cloud-based IT governance, risk assessment, and security standards auditing tool.
Splunk Enterprise Security A network security system that includes incident response auditing and standards compliance auditing.
Intruder.io A cloud-based monthly vulnerability scanner with an on-demand scanning function, software inventory analysis, and the services of a pen-testing team.
Netwrix Auditor A network security auditing tool that includes configuration management and protection. It installs on Windows and Windows Server.
Acunetix A suite of software testing tools that focus on the vulnerabilities in Web applications. It is available for Windows, macOS, and Linux.
Nessus A vulnerability assessment tool in free and paid versions that includes auditing reports. It is available for Windows, macOS, and Linux.
常用软件:
meta sploit framework 工具集
burp suite 抓包
kali linux
sqlmap, sqlninjia
nmap
sonar-qube, sonar-scanner: 扫描 漏洞,扫描源代码
nessus: 扫描
acunatix ( awvs ) : 扫描。
fofa: 资产搜集的网站
shodan: 同fofa
exploit-db.com: 查找漏洞的网站
暴力破解: hydra, patator